Introducing a new stage to this year’s ISC2 Security Congress, Global Voices. Join key influencers, policy makers and thought leaders from around the globe to hear their perspectives on regional cybersecurity issues impacting all corners of the world. The Global Voices stage can be found in Delta Ballroom B or livestreamed to wherever you are for virtual attendees.

Wednesday, October 25 - Africa, North America and the European Union

Confidence Staveley, Founder and Executive Director CyberSafe Foundation’s presentation The Inclusive Algorithm: How Women-centric Cyber Initiatives Catalyze Diversity will illustrate how a more inclusive global cybersecurity community, driven by minority-focused programs, can significantly enhance global cyber resilience and discuss the unique perspectives women bring.

On the Road Again – Mapping NIST’s Continued Journey to the Cybersecurity Framework 2.0 presented by Kevin Stine, Chief of the Applied Cybersecurity Division, National Institute of Standards and Technology (NIST) is a can’t miss highlight for those on the Governance, Risk & Compliance (GRC) track. Hear about the recently released draft NIST Cybersecurity Framework (CSF) 2.0, discover how to contribute feedback and get an overview of the international impacts of NIST. You’ll also learn what’s next along the journey to CSF 2.0.

Dimitra Liveri, CISSP, Team Leader for Awareness Raising and Education, ENISA – European Union Cybersecurity Agency will help you up your leadership game with Safeguarding Cyberspace: Empowering a Capable and Diverse Cyber Workforce. In this session you will hear about successful strategies that have been used in the EU to address the cyber workforce gap. Attendees will gain insights into future trends, the importance of overcoming obstacles, and the imperative of nurturing a workforce poised to defend against evolving cyber threats.

Thursday, October 26, 2023 – Middle East, Asia Pacific and U.K.

Bushra Al Blooshi, Head of Research and Innovation, Dubai Electronic Security Center (DESC) presents Cybersecurity Certification Framework: Pathways to Collaboration. This session will address the current gaps arising from the lack of unified, holistic, adapted international cybersecurity certification schemes and the opportunities provided by an international certification model. Hear recommendations from the World Economic Forum report on “International Cybersecurity Certification Framework: Pathways to Collaboration and Situational Analysis” and discuss the value of a cross-border approach to assessment and certification of cybersecurity services and professional cybersecurity qualification.

Continuing the Cyber Leadership path, Kunjal Tanna, Co-Founder, LT Harper will discuss Risk and Reward - Investing in a Diverse Cyber Talent Pool. Hear about the InClusive InCyber initiative built from the ground up to invest in the development of a diverse talent pool in the UK and the challenges faced along the way. Learn how a community of women in cyber was established in the London area and what is being done to offer the same community and support to cyber professionals globally. See how companies can take action and move beyond the rhetoric to grow the cyber talent pool and ensure that people from diverse backgrounds can thrive within it.

Choon Bong Wong, MEng, MBA, Director, Cyber Security Agency of Singapore (CSA) and Zhi Wen Choong, Cybersecurity consultant, Cyber Security Agency of Singapore (CSA) collaborate to bring us How Users of 5G and Cloud can Protect Against Security Threats. Compared to earlier generations of mobile networks, 5G has shifted to service-based architecture and its ability to host massive IoT connections has resulted in new threat vectors and expanded attack surface. Get an overview of the security risks to enterprise users of 5G services and recommendations to reduce these risks. Gain insight into the security considerations for cloud adoption in the public sector, and discover the methods employed by the Singapore government to adopt Zero Trust Architecture as a proactive approach to fortify its cybersecurity posture in the cloud and to address the constantly evolving security threats.

Friday, October 27, 2023 – Latin America

Speaker Leticia Gammill, MBA - Womcy LATAM Women in Cybersecurity presents Talent and Technology: Leading the Cybersecurity Evolution in Latin America. Get an overview of the cybersecurity landscape in Latin America and the roles that the private, public and education sectors play. Gain insight into the unique cybersecurity challenges and opportunities facing companies in the region with a focus on the workforce gap, and the strategies that are being developed to mitigate it. Learn how cybersecurity development programs, particular for women and diverse populations, are helping to develop the appropriate competencies and skills to upskill and train existing and future talent.

Be sure to arrive early to these in-demand sessions or join us from your home office. Either way, seize the opportunity to get answers to your questions from these international speakers. See the full 2023 ISC2 Security Congress agenda and search for “Global Voices” to see the days and times.